JS:Agent-DPS [Trj]

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is JS:Agent-DPS [Trj] infection?

In this post you will locate about the meaning of JS:Agent-DPS [Trj] and its negative influence on your computer system. Such ransomware are a kind of malware that is clarified by online fraudulences to require paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, JS:Agent-DPS [Trj] infection will certainly instruct its targets to initiate funds transfer for the function of neutralizing the modifications that the Trojan infection has actually presented to the sufferer’s tool.

JS:Agent-DPS [Trj] Summary

These adjustments can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Attempts to connect to a dead IP:Port (3 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • Performs some HTTP requests;
  • Checks for the presence of known windows from debuggers and forensic tools;
  • Attempts to execute a binary from a dead or sinkholed URL;
  • Behavior consistent with a dropper attempting to download the next stage.;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • A wscript.exe process commonly used in script or document file downloaders initiated network activity;
  • Detects VirtualBox through the presence of a registry key;
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Ciphering the documents found on the target’s hard disk — so the victim can no more utilize the data;
  • Preventing regular access to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz Trojan-Ransom.Script.Nemucod
ihaveavoice2.com Trojan-Ransom.Script.Nemucod
a1service.net Trojan-Ransom.Script.Nemucod
a.tomx.xyz Trojan-Ransom.Script.Nemucod
abama.org Trojan-Ransom.Script.Nemucod

JS:Agent-DPS [Trj]

The most normal channels whereby JS:Agent-DPS [Trj] are infused are:

  • By methods of phishing emails;
  • As a consequence of user ending up on a resource that hosts a destructive software program;

As quickly as the Trojan is effectively injected, it will either cipher the data on the victim’s computer or protect against the tool from functioning in a proper manner – while additionally positioning a ransom note that states the need for the targets to effect the payment for the purpose of decrypting the files or bring back the documents system back to the first problem. In the majority of instances, the ransom money note will show up when the client restarts the PC after the system has actually already been damaged.

JS:Agent-DPS [Trj] distribution networks.

In various corners of the globe, JS:Agent-DPS [Trj] grows by leaps and bounds. Nonetheless, the ransom money notes and also techniques of obtaining the ransom quantity might vary depending upon particular neighborhood (regional) setups. The ransom money notes and also methods of obtaining the ransom quantity might vary depending on specific regional (local) settings.

Ransomware injection

As an example:

    Faulty alerts concerning unlicensed software program.

    In specific locations, the Trojans commonly wrongfully report having detected some unlicensed applications allowed on the victim’s gadget. The alert then demands the user to pay the ransom money.

    Faulty statements regarding illegal web content.

    In countries where software piracy is much less prominent, this approach is not as reliable for the cyber frauds. Conversely, the JS:Agent-DPS [Trj] popup alert might falsely declare to be deriving from a police institution as well as will report having located youngster pornography or other unlawful data on the tool.

    JS:Agent-DPS [Trj] popup alert may falsely declare to be deriving from a law enforcement organization and will report having located youngster porn or various other illegal information on the tool. The alert will in a similar way have a demand for the user to pay the ransom money.

Technical details

File Info:

crc32: 562F965D
md5: 454438ebbaf66d355faee75cd96ba387
name: Order_000961771.zip
sha1: b5b34e723787edf3c80dec83a5bcc120f34b51c8
sha256: b1a9b098381bc12544880b45eb327e1b80337b890238d1c94e10baf30c3244f3
sha512: 37a525640c51b320dc4732b03b1428b2c8309b87993a80f125c379f65e05f24fa8e72104c0ac3494be0aa4ad3acb15baa16159dce600d32ad1ed7aeb8253a531
ssdeep: 96:5CrsHftsDnaK6o075NfhwZ/DMdk2PDf2WTZ:Ars/CnaK6o8uskqz2UZ
type: Zip archive data, at least v2.0 to extract

Version Info:

0: [No Data]

JS:Agent-DPS [Trj] also known as:

GridinSoft Trojan.Ransom.Gen
MicroWorld-eScan JS:Trojan.Downloader.Nemucod.G
McAfee JS/Nemucod.k
BitDefender JS:Trojan.Downloader.Nemucod.G
K7GW Trojan ( 004dfe6d1 )
K7AntiVirus Trojan ( 004dfe6d1 )
Arcabit JS:Trojan.Downloader.Nemucod.G
Baidu JS.Trojan-Downloader.Nemucod.d
F-Prot JS/Downldr.DY!Eldorado
Symantec Trojan.Gen.NPE
ESET-NOD32 JS/TrojanDownloader.Nemucod.BC
Avast JS:Agent-DPS [Trj]
ClamAV Archive.Filetype.DualExtJS-6168221-2
Kaspersky Trojan-Downloader.JS.Agent.hif
Alibaba TrojanDownloader:JS/Obfuscator.209a6b51
NANO-Antivirus Trojan.Script.Nemucod.easndf
Emsisoft JS:Trojan.Downloader.Nemucod.G (B)
Comodo Heur.Dual.Extensions@1z141z3
F-Secure Malware.HTML/ExpKit.Gen2
DrWeb JS.DownLoader.1225
VIPRE LooksLike.Zip.Malware.a (v)
McAfee-GW-Edition JS/Nemucod.k
Fortinet JS/Nemucod.BB!tr
FireEye JS:Trojan.Downloader.Nemucod.G
Sophos Mal/DrodZp-A
Ikarus Trojan-Ransom.Script.Nemucod
Cyren JS/Agent.TU!Eldorado
Avira HIDDENEXT/Worm.Gen
MAX malware (ai score=86)
Microsoft TrojanDownloader:JS/Nemucod.P
ZoneAlarm Trojan-Downloader.JS.Agent.hif
GData Archive.Malware.FakeExt.T
AVG JS:Agent-DPS [Trj]
Qihoo-360 trojan.js.downloader.1

How to remove JS:Agent-DPS [Trj] ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for JS:Agent-DPS [Trj] files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove JS:Agent-DPS [Trj] you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending